US20200236112A1 - Machine learning-based application posture for zero trust networking - Google Patents

Machine learning-based application posture for zero trust networking Download PDF

Info

Publication number
US20200236112A1
US20200236112A1 US16/251,654 US201916251654A US2020236112A1 US 20200236112 A1 US20200236112 A1 US 20200236112A1 US 201916251654 A US201916251654 A US 201916251654A US 2020236112 A1 US2020236112 A1 US 2020236112A1
Authority
US
United States
Prior art keywords
application
endpoint device
gateway
cloud
traffic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US16/251,654
Other versions
US11411958B2 (en
Inventor
Gangadharan Byju Pularikkal
Santosh Ramrao Patil
Bart Brinckman
Madhusudan Nanjanagud
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cisco Technology Inc
Original Assignee
Cisco Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cisco Technology Inc filed Critical Cisco Technology Inc
Priority to US16/251,654 priority Critical patent/US11411958B2/en
Assigned to CISCO TECHNOLOGY, INC. reassignment CISCO TECHNOLOGY, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: Brinckman, Bart, PULARIKKAL, GANGADHARAN BYJU, NANAJANAGUD, MADHUSUDAN, PATIL, SANTOSH RAMRAO
Publication of US20200236112A1 publication Critical patent/US20200236112A1/en
Application granted granted Critical
Publication of US11411958B2 publication Critical patent/US11411958B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/145Network analysis or design involving simulating, designing, planning or modelling of a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • G06N20/20Ensemble learning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0894Policy-based network configuration management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/40Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks using virtualisation of network functions or resources, e.g. SDN or NFV entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/06Generation of reports
    • H04L43/062Generation of reports related to network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/20Arrangements for monitoring or testing data switching networks the monitoring system or the monitored elements being virtualised, abstracted or software-defined entities, e.g. SDN or NFV
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • G06N20/10Machine learning using kernel methods, e.g. support vector machines [SVM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/044Recurrent networks, e.g. Hopfield networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/047Probabilistic or stochastic networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N5/00Computing arrangements using knowledge-based models
    • G06N5/01Dynamic search techniques; Heuristics; Dynamic trees; Branch-and-bound
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N7/00Computing arrangements based on specific mathematical models
    • G06N7/01Probabilistic graphical models, e.g. probabilistic networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5003Managing SLA; Interaction between SLA and QoS

Definitions

  • the present disclosure relates generally to computer networks, and, more particularly, to machine learning based-application posture for zero trust networking.
  • Zero trust networking is a relatively new paradigm that seeks to address some of the security concerns associated with cloud-based applications.
  • zero trust networking operates under the principle that all networks are untrusted, including both private enterprise networks and external public networks.
  • the malicious entity may be prevented from making lateral movements in the network (e.g., from the infected device to a server), thanks to the segmentation of network resources by application of zero trust networking principles to the network.
  • zero trust networking is effective in many scenarios, it also takes a relatively limited approach to allowing access to a network resource.
  • a resource such as an application, the posture of the application is currently ignored under zero trust networking.
  • FIGS. 1A-1B illustrate an example communication network
  • FIG. 2 illustrates an example network device/node
  • FIGS. 3A-3E illustrate an example zero trust network architecture
  • FIG. 4 illustrates an example simplified procedure for detecting anomalous behavior in a zero trust network.
  • a gateway to a zero trust network applies an access control policy to an endpoint device attempting to access a cloud-based application hosted by the zero trust network.
  • the gateway acts as a reverse proxy between the endpoint device and the cloud-based application, based on the access control policy applied to the endpoint device.
  • the gateway captures telemetry data regarding application traffic reverse proxied by the gateway between the endpoint device and the cloud-based application.
  • the gateway detects an anomalous behavior of the application traffic by comparing the captured telemetry data to a machine learning-based behavioral model for the application.
  • the gateway initiates a mitigation action for the detected anomalous behavior of the application traffic.
  • a computer network is a geographically distributed collection of nodes interconnected by communication links and segments for transporting data between end nodes, such as personal computers and workstations, or other devices, such as sensors, etc.
  • end nodes such as personal computers and workstations, or other devices, such as sensors, etc.
  • LANs local area networks
  • WANs wide area networks
  • LANs typically connect the nodes over dedicated private communications links located in the same general physical location, such as a building or campus.
  • WANs typically connect geographically dispersed nodes over long-distance communications links, such as common carrier telephone lines, optical lightpaths, synchronous optical networks (SONET), or synchronous digital hierarchy (SDH) links, or Powerline Communications (PLC) such as IEEE 61334, IEEE P1901.2, and others.
  • PLC Powerline Communications
  • the Internet is an example of a WAN that connects disparate networks throughout the world, providing global communication between nodes on various networks.
  • the nodes typically communicate over the network by exchanging discrete frames or packets of data according to predefined protocols, such as the Transmission Control Protocol/Internet Protocol (TCP/IP).
  • TCP/IP Transmission Control Protocol/Internet Protocol
  • a protocol consists of a set of rules defining how the nodes interact with each other.
  • Computer networks may be further interconnected by an intermediate network node, such as a router, to extend the effective “size” of each network.
  • Smart object networks such as sensor networks, in particular, are a specific type of network having spatially distributed autonomous devices such as sensors, actuators, etc., that cooperatively monitor physical or environmental conditions at different locations, such as, e.g., energy/power consumption, resource consumption (e.g., water/gas/etc. for advanced metering infrastructure or “AMI” applications) temperature, pressure, vibration, sound, radiation, motion, pollutants, etc.
  • Other types of smart objects include actuators, e.g., responsible for turning on/off an engine or perform any other actions.
  • Sensor networks a type of smart object network, are typically shared-media networks, such as wireless or PLC networks.
  • each sensor device (node) in a sensor network may generally be equipped with a radio transceiver or other communication port such as PLC, a microcontroller, and an energy source, such as a battery.
  • a radio transceiver or other communication port such as PLC
  • PLC power supply
  • microcontroller a microcontroller
  • an energy source such as a battery.
  • smart object networks are considered field area networks (FANs), neighborhood area networks (NANs), personal area networks (PANs), etc.
  • FANs field area networks
  • NANs neighborhood area networks
  • PANs personal area networks
  • size and cost constraints on smart object nodes result in corresponding constraints on resources such as energy, memory, computational speed and bandwidth.
  • FIG. 1A is a schematic block diagram of an example computer network 100 illustratively comprising nodes/devices, such as a plurality of routers/devices interconnected by links or networks, as shown.
  • customer edge (CE) routers 110 may be interconnected with provider edge (PE) routers 120 (e.g., PE-1, PE-2, and PE-3) in order to communicate across a core network, such as an illustrative network backbone 130 .
  • PE provider edge
  • routers 110 , 120 may be interconnected by the public Internet, a multiprotocol label switching (MPLS) virtual private network (VPN), or the like.
  • MPLS multiprotocol label switching
  • VPN virtual private network
  • Data packets 140 may be exchanged among the nodes/devices of the computer network 100 over links using predefined network communication protocols such as the Transmission Control Protocol/Internet Protocol (TCP/IP), User Datagram Protocol (UDP), Asynchronous Transfer Mode (ATM) protocol, Frame Relay protocol, or any other suitable protocol.
  • TCP/IP Transmission Control Protocol/Internet Protocol
  • UDP User Datagram Protocol
  • ATM Asynchronous Transfer Mode
  • Frame Relay protocol or any other suitable protocol.
  • a router or a set of routers may be connected to a private network (e.g., dedicated leased lines, an optical network, etc.) or a virtual private network (VPN), such as an MPLS VPN thanks to a carrier network, via one or more links exhibiting very different network and service level agreement characteristics.
  • a private network e.g., dedicated leased lines, an optical network, etc.
  • VPN virtual private network
  • a given customer site may fall under any of the following categories:
  • Site Type A a site connected to the network (e.g., via a private or VPN link) using a single CE router and a single link, with potentially a backup link (e.g., a 3G/4G/LTE backup connection).
  • a particular CE router 110 shown in network 100 may support a given customer site, potentially also with a backup link, such as a wireless connection.
  • Site Type B a site connected to the network using two MPLS VPN links (e.g., from different Service Providers), with potentially a backup link (e.g., a 3G/4G/LTE connection).
  • a site of type B may itself be of different types:
  • Site Type B1 a site connected to the network using two MPLS VPN links (e.g., from different Service Providers), with potentially a backup link (e.g., a 3G/4G/LTE connection).
  • MPLS VPN links e.g., from different Service Providers
  • backup link e.g., a 3G/4G/LTE connection
  • Site Type B2 a site connected to the network using one MPLS VPN link and one link connected to the public Internet, with potentially a backup link (e.g., a 3G/4G/LTE connection).
  • a backup link e.g., a 3G/4G/LTE connection.
  • a particular customer site may be connected to network 100 via PE-3 and via a separate Internet connection, potentially also with a wireless backup link.
  • Site Type B3 a site connected to the network using two links connected to the public Internet, with potentially a backup link (e.g., a 3G/4G/LTE connection).
  • MPLS VPN links are usually tied to a committed service level agreement, whereas Internet links may either have no service level agreement at all or a loose service level agreement (e.g., a “Gold Package” Internet service connection that guarantees a certain level of performance to a customer site).
  • a loose service level agreement e.g., a “Gold Package” Internet service connection that guarantees a certain level of performance to a customer site.
  • Site Type C a site of type B (e.g., types B1, B2 or B3) but with more than one CE router (e.g., a first CE router connected to one link while a second CE router is connected to the other link), and potentially a backup link (e.g., a wireless 3G/4G/LTE backup link).
  • a particular customer site may include a first CE router 110 connected to PE-2 and a second CE router 110 connected to PE-3.
  • FIG. 1B illustrates an example of network 100 in greater detail, according to various embodiments.
  • network backbone 130 may provide connectivity between devices located in different geographical areas and/or different types of local networks.
  • network 100 may comprise local/branch networks 160 , 162 that include devices/nodes 10 - 16 and devices/nodes 18 - 20 , respectively, as well as a data center/cloud environment 150 that includes servers 152 - 154 .
  • local networks 160 - 162 and data center/cloud environment 150 may be located in different geographic locations.
  • Servers 152 - 154 may include, in various embodiments, a network management server (NMS), a dynamic host configuration protocol (DHCP) server, a constrained application protocol (CoAP) server, an outage management system (OMS), an application policy infrastructure controller (APIC), an application server, etc.
  • NMS network management server
  • DHCP dynamic host configuration protocol
  • CoAP constrained application protocol
  • OMS outage management system
  • APIC application policy infrastructure controller
  • network 100 may include any number of local networks, data centers, cloud environments, devices/nodes, servers, etc.
  • the techniques herein may be applied to other network topologies and configurations.
  • the techniques herein may be applied to peering points with high-speed links, data centers, etc.
  • network 100 may include one or more mesh networks, such as an Internet of Things network.
  • Internet of Things or “IoT” refers to uniquely identifiable objects (things) and their virtual representations in a network-based architecture.
  • objects in general, such as lights, appliances, vehicles, heating, ventilating, and air-conditioning (HVAC), windows and window shades and blinds, doors, locks, etc.
  • HVAC heating, ventilating, and air-conditioning
  • the “Internet of Things” thus generally refers to the interconnection of objects (e.g., smart objects), such as sensors and actuators, over a computer network (e.g., via IP), which may be the public Internet or a private network.
  • LLCs Low-Power and Lossy Networks
  • shared-media mesh networks such as wireless or PLC networks, etc.
  • PLC networks are often on what is referred to as Low-Power and Lossy Networks (LLNs), which are a class of network in which both the routers and their interconnect are constrained: LLN routers typically operate with constraints, e.g., processing power, memory, and/or energy (battery), and their interconnects are characterized by, illustratively, high loss rates, low data rates, and/or instability.
  • constraints e.g., processing power, memory, and/or energy (battery)
  • LLNs are comprised of anything from a few dozen to thousands or even millions of LLN routers, and support point-to-point traffic (between devices inside the LLN), point-to-multipoint traffic (from a central control point such at the root node to a subset of devices inside the LLN), and multipoint-to-point traffic (from devices inside the LLN towards a central control point).
  • an IoT network is implemented with an LLN-like architecture.
  • local network 160 may be an LLN in which CE- 2 operates as a root node for nodes/devices 10 - 16 in the local mesh, in some embodiments.
  • LLNs face a number of communication challenges.
  • LLNs communicate over a physical medium that is strongly affected by environmental conditions that change over time.
  • Some examples include temporal changes in interference (e.g., other wireless networks or electrical appliances), physical obstructions (e.g., doors opening/closing, seasonal changes such as the foliage density of trees, etc.), and propagation characteristics of the physical media (e.g., temperature or humidity changes, etc.).
  • the time scales of such temporal changes can range between milliseconds (e.g., transmissions from other transceivers) to months (e.g., seasonal changes of an outdoor environment).
  • LLN devices typically use low-cost and low-power designs that limit the capabilities of their transceivers.
  • LLN transceivers typically provide low throughput. Furthermore, LLN transceivers typically support limited link margin, making the effects of interference and environmental changes visible to link and network protocols.
  • the high number of nodes in LLNs in comparison to traditional networks also makes routing, quality of service (QoS), security, network management, and traffic engineering extremely challenging, to mention a few.
  • QoS quality of service
  • FIG. 2 is a schematic block diagram of an example node/device 200 that may be used with one or more embodiments described herein, e.g., as any of the computing devices shown in FIGS. 1A-1B , particularly the PE routers 120 , CE routers 110 , nodes/device 10 - 20 , servers 152 - 154 (e.g., a network controller located in a data center, etc.), any other computing device that supports the operations of network 100 (e.g., switches, etc.), or any of the other devices referenced below.
  • the device 200 may also be any other suitable type of device depending upon the type of network architecture in place, such as IoT nodes, etc.
  • Device 200 comprises one or more network interfaces 210 , one or more processors 220 , and a memory 240 interconnected by a system bus 250 , and is powered by a power supply 260 .
  • the network interfaces 210 include the mechanical, electrical, and signaling circuitry for communicating data over physical links coupled to the network 100 .
  • the network interfaces may be configured to transmit and/or receive data using a variety of different communication protocols.
  • a physical network interface 210 may also be used to implement one or more virtual network interfaces, such as for virtual private network (VPN) access, known to those skilled in the art.
  • VPN virtual private network
  • the memory 240 comprises a plurality of storage locations that are addressable by the processor(s) 220 and the network interfaces 210 for storing software programs and data structures associated with the embodiments described herein.
  • the processor 220 may comprise necessary elements or logic adapted to execute the software programs and manipulate the data structures 245 .
  • An operating system 242 e.g., the Internetworking Operating System, or IOS®, of Cisco Systems, Inc., another operating system, etc.
  • portions of which are typically resident in memory 240 and executed by the processor(s) functionally organizes the node by, inter alia, invoking network operations in support of software processors and/or services executing on the device.
  • These software processors and/or services may comprise a network security process 248 , as described herein, any of which may alternatively be located within individual network interfaces.
  • processor and memory types including various computer-readable media, may be used to store and execute program instructions pertaining to the techniques described herein.
  • description illustrates various processes, it is expressly contemplated that various processes may be embodied as modules configured to operate in accordance with the techniques herein (e.g., according to the functionality of a similar process). Further, while processes may be shown and/or described separately, those skilled in the art will appreciate that processes may be routines or modules within other processes.
  • network security process 248 may execute one or more machine learning-based classifiers to assess traffic in the network and determine the posture of the source application of the traffic. In turn, network security process 248 may apply any number of network security policies to the traffic, based on the posture of the underlying application.
  • Network security process 248 may employ any number of machine learning techniques, to classify gathered traffic telemetry data.
  • machine learning is concerned with the design and the development of techniques that receive empirical data as input (e.g., telemetry data regarding traffic in the network) and recognize complex patterns in the input data.
  • some machine learning techniques use an underlying model M, whose parameters are optimized for minimizing the cost function associated to M, given the input data.
  • security process 248 can use the model M to classify new data points, such as information regarding new traffic flows in the network.
  • M is a statistical model, and the cost function is inversely proportional to the likelihood of M, given the input data.
  • network security process 248 may employ one or more supervised, unsupervised, or semi-supervised machine learning models.
  • supervised learning entails the use of a training set of data, as noted above, that is used to train the model to apply labels to the input data.
  • the training data may include sample telemetry data that is “normal application behavior,” or “anomalous application behavior.”
  • unsupervised techniques that do not require a training set of labels.
  • a supervised learning model may look for previously seen attack patterns that have been labeled as such, an unsupervised model may instead look to whether there are sudden changes in the behavior of the network traffic and/or underlying application.
  • Semi-supervised learning models take a middle ground approach that uses a greatly reduced set of labeled training data.
  • Example machine learning techniques that network security process 248 can employ may include, but are not limited to, nearest neighbor (NN) techniques (e.g., k-NN models, replicator NN models, etc.), statistical techniques (e.g., Bayesian networks, etc.), clustering techniques (e.g., k-means, mean-shift, etc.), neural networks (e.g., reservoir networks, artificial neural networks, etc.), support vector machines (SVMs), logistic or other regression, Markov models or chains, principal component analysis (PCA) (e.g., for linear models), multi-layer perceptron (MLP) ANNs (e.g., for non-linear models), replicating reservoir networks (e.g., for non-linear models, typically for time series), random forest classification, or the like.
  • PCA principal component analysis
  • MLP multi-layer perceptron
  • ANNs e.g., for non-linear models
  • replicating reservoir networks e.g., for non-linear models, typically for
  • the performance of a machine learning model can be evaluated in a number of ways based on the number of true positives, false positives, true negatives, and/or false negatives of the model.
  • the false positives of the model may refer to the number of traffic flows that are incorrectly classified as indicative of anomalous application behavior.
  • the false negatives of the model may refer to the number of traffic flows that the model incorrectly classifies as being indicative of normal application behavior.
  • True negatives and positives may refer to the number of traffic flows that the model correctly classifies as indicative of normal or abnormal application behavior, respectively.
  • recall refers to the ratio of true positives to the sum of true positives and false negatives, which quantifies the sensitivity of the model.
  • precision refers to the ratio of true positives the sum of true and false positives.
  • network security process 248 may assess the captured telemetry data on a per-flow basis. In other embodiments, network security process 248 may assess telemetry data for a plurality of traffic flows based on any number of different conditions. For example, traffic flows may be grouped for analysis based on their sources, destinations, temporal characteristics (e.g., flows that occur around the same time, etc.), combinations thereof, or based on any other set of flow characteristics.
  • zero trust networking operates under the principle that all networks are untrusted.
  • Typical zero trust networking solutions such as BeyondCorp and DUO Beyond, base access policy decisions on the concepts of trusted users and trusted devices.
  • endpoint device that is trusted (e.g., based on make, model, location, etc.)
  • the user will be allowed access to the requested application.
  • this approach has the following drawbacks:
  • the techniques herein introduce a machine learning-based mechanism to incorporate application posture verification into zero trust networking architectures.
  • supervised learning can be leveraged to perform application posture analysis during the entire lifecycle of an application session. Incorporating the application posture into a zero trust networking architecture can significantly improve the overall security of the network, as well as provide granular access control mediation actions, in the event that a behavioral anomaly is detected.
  • a gateway to a zero trust network applies an access control policy to an endpoint device attempting to access a cloud-based application hosted by the zero trust network.
  • the gateway acts as a reverse proxy between the endpoint device and the cloud-based application, based on the access control policy applied to the endpoint device.
  • the gateway captures telemetry data regarding application traffic reverse proxied by the gateway between the endpoint device and the cloud-based application.
  • the gateway detects an anomalous behavior of the application traffic by comparing the captured telemetry data to a machine learning-based behavioral model for the application.
  • the gateway initiates a mitigation action for the detected anomalous behavior of the application traffic.
  • the techniques described herein may be performed by hardware, software, and/or firmware, such as in accordance with the network security process 248 , which may include computer executable instructions executed by the processor 220 (or independent processor of interfaces 210 ) to perform functions relating to the techniques described herein.
  • FIGS. 3A-3E illustrate an example zero trust network architecture 300 , according to various embodiments.
  • a zero trust network (ZTN) gateway 302 e.g., a device 200
  • network security process 248 may comprise any or all of the following components: an admission control module 304 , a reverse proxy module 306 , an application traffic analyzer 308 , and/or an application posture analyzer 310 .
  • these components 304 - 310 may be implemented in a distributed manner or implemented as their own stand-alone services, either as a local or remote service that operates in conjunction with ZTN access gateway 302 .
  • the functionalities of components 304 - 310 may be combined, omitted, or implemented as part of other processes, as desired.
  • Hosted within zero trust network 320 may be any number of cloud-based applications, such as software as a service (SaaS) cloud application(s) 314 , enterprise application(s) 316 in an infrastructure as a service (IaaS) cloud, and/or enterprise application(s) 318 hosted in a datacenter. All access requests for applications 314 - 318 may be steered through ZTN access gateway 302 , such as by pointing the DNS CNAME records for applications 314 - 318 towards the IP address of ZTN access gateway 302 . For example, assume that an endpoint device 312 located within any network, be it a public or private network, requests access to one of SaaS cloud applications 314 via an access request 322 . In such a case, the request may be directed towards ZTN access gateway 302 .
  • SaaS software as a service
  • IaaS infrastructure as a service
  • All access requests for applications 314 - 318 may be steered through ZTN access gateway 302 , such as by pointing
  • admission control module 304 may first determine whether to allow endpoint device 312 to access the requested application 314 . To do so, admission control module 304 may perform any or all of the following:
  • reverse proxy module 306 may operate as a reverse proxy on behalf of the requested application 314 .
  • reverse proxying entails an intermediary, such as ZTN access gateway 302 , accessing a resource (e.g., the requested application 314 ) on behalf of endpoint device 312 and returning data to endpoint device 312 on behalf of application 314 .
  • reverse proxy module 306 may act as a “reverse” proxy in that endpoint device 312 may interact with ZTN access gateway 302 under the belief that it is actually interacting directly with application 314 . While acting as a reverse proxy between cloud application 314 and endpoint device 312 , reverse proxy module 306 may then relay application traffic 324 between the two.
  • admission control module 304 While the admission control functions of admission control module 304 , coupled with the reverse proxy functions of reverse proxy module 306 , are often enough to prevent most security breaches from occurring, there is still the possibility under current ZTN paradigms for data exfiltration to occur after granting an endpoint access to an application. Accordingly, the techniques herein also introduce a closed loop monitoring mechanism for the application session, as well as a mechanism that assesses the posture of the application throughout the lifecycle of the application session.
  • application traffic analyzer 308 may capture telemetry regarding application traffic 324 .
  • application traffic 324 is send through ZTN access gateway 302 during its operations as a reverse proxy on behalf of cloud application 314
  • application traffic analyzer 308 may also capture telemetry data regarding application traffic 324 .
  • Example telemetry information that application traffic analyzer 308 may capture regarding application traffic 324 may include, but is not limited to, any or all of the following:
  • application posture analyzer 310 may then assess the telemetry data captured by application traffic analyzer 308 , to determine whether the behavior of application traffic 324 is anomalous, according to various embodiments. In other words, application posture analyzer 310 may continuously assess the posture of the application during an application session with one of applications 314 - 318 . If application posture analyzer 310 detects such a behavioral anomaly, it may then initiate a mitigation action, such as ending the application session/blocking application traffic 324 , sending an alert to a user interface operated by a security expert, limiting access privileges during the session or demoting endpoint device 312 to a more restrictive access policy, combinations thereof, or the like.
  • a mitigation action such as ending the application session/blocking application traffic 324 , sending an alert to a user interface operated by a security expert, limiting access privileges during the session or demoting endpoint device 312 to a more restrictive access policy, combinations thereof, or the like.
  • the expected application posture can vary on a per user group basis, such as according to a group-based policy applied by admission control module 304 .
  • application posture analyzer 310 may also take as input the admission/access policy applied to endpoint device 312 by admission control module 304 and/or the factors used by module 304 to assign such a policy to device 312 (e.g., user profile, device information, etc.).
  • the expected application posture can be different depending up on the user location, device trust level, etc.
  • application posture analyzer 310 may include a machine learning-based behavioral model, to detect behavioral anomalies.
  • a model may model ‘normal’ vs. ‘abnormal’ application behaviors and application posture analyzer 310 can compare its input date (e.g., the captured telemetry data regarding application traffic 324 , policy information from module 304 , etc.) to the model, to determine whether the behavior of the session is normal or abnormal.
  • a behavioral model may take the form of one or more supervised learning-based classifiers that apply a label to the input data to application posture analyzer 310 (e.g., ‘normal’ or ‘abnormal’).
  • such a behavioral model may be learned over time using unsupervised learning.
  • Training of the one or more machine learning classifiers of application posture analyzer 310 can be achieved either in an online or offline manner.
  • offline training can be achieved by obtaining labeled training data from the various stakeholders involved, such as the following:
  • supervised machine learning models can be used for the application posture analysis of application posture analyzer 310 .
  • the objective of such a model is NOT to classify a single application traffic flow, but instead to detect behavioral anomalies in the application stream between the endpoint device 312 and the application (e.g., application 314 ), based on the expected application posture.
  • a random forest-based classifier may be trained using labeled data to identify outlier behaviors in the interactions between the endpoint device and the application.
  • application posture analyzer 310 may detect:
  • FIG. 4 illustrates an example simplified procedure for detecting anomalous behavior in a zero trust network, in accordance with one or more embodiments described herein.
  • a non-generic, specifically configured device e.g., device 200
  • a ZTN access gateway may perform procedure 400 by executing stored instructions (e.g., process 248 ).
  • the procedure 400 may start at step 405 , and continues to step 410 , where, as described in greater detail above, the gateway applies an access control policy to an endpoint device attempting to access a cloud-based application hosted by the zero trust network.
  • Such a policy may be based on any or all of the following: a user profile of the user operating the endpoint device, the profile/posture of the endpoint device itself (e.g., location, make, model, type, etc.), and/or the application for which the endpoint device seeks access.
  • the gateway may act as a reverse proxy between the endpoint device and the cloud-based application, based on the access control policy applied to the endpoint device. For example, if the endpoint device is authorized to access the application, it may interact with the gateway instead of the application itself, with the gateway serving as a proxy on behalf of the application.
  • the gateway may capture telemetry data regarding application traffic reverse proxied by the gateway between the endpoint device and the cloud-based application, as described in greater detail above.
  • the gateway is also uniquely positioned to capture telemetry data regarding the interactions between the endpoint device and the application.
  • the telemetry data may be indicative of the packet size of the traffic, the packet timing of the traffic, flow data rate, or even the transactions that the endpoint device seeks to perform within the application (e.g., reading certain data, writing certain data, or editing certain data).
  • the gateway may detect an anomalous behavior of the application traffic by comparing the captured telemetry data to a machine learning-based behavioral model for the application.
  • a model may model the ‘normal’ posture of the application.
  • the model may take the form of a supervised learning classifier that is trained to distinguish between ‘normal’ and ‘anomalous’ behaviors.
  • the model may also take as input the user profile information (e.g., the group to which the user belongs), so as to also model different behaviors for different groups of users of the application.
  • the gateway may initiate a mitigation action for the detected anomalous behavior of the application traffic, as described in greater detail above.
  • the mitigation action may entail blocking the application traffic/ending the application session, sending an alert to a user interface regarding the detected anomalous behavior, or lowering the permission level of the endpoint device within the application.
  • Procedure 400 then ends at step 435 .
  • the techniques described herein therefore, introduce a closed loop mechanism for use in zero trust networks that also takes into account the application posture of the application. Indeed, rather than simply allowing or blocking access to the application, the techniques herein also provide for the continual monitoring of how the endpoint device/user interacts with the application. If the behavior becomes anomalous during the application session, mitigation actions can then be initiated.

Abstract

In one embodiment, a gateway to a zero trust network applies an access control policy to an endpoint device attempting to access a cloud-based application hosted by the zero trust network. The gateway acts as a reverse proxy between the endpoint device and the cloud-based application, based on the access control policy applied to the endpoint device. The gateway captures telemetry data regarding application traffic reverse proxied by the gateway between the endpoint device and the cloud-based application. The gateway detects an anomalous behavior of the application traffic by comparing the captured telemetry data to a machine learning-based behavioral model for the application. The gateway initiates a mitigation action for the detected anomalous behavior of the application traffic.

Description

    TECHNICAL FIELD
  • The present disclosure relates generally to computer networks, and, more particularly, to machine learning based-application posture for zero trust networking.
  • BACKGROUND
  • As applications continue to move to the cloud, security is increasingly becoming a concern, with endpoint devices accessing a cloud-based application from potentially anywhere in the world. Indeed, applications hosted in the cloud are particularly susceptible to data exfiltration whereby a malicious entity gains access to otherwise protected data for purposes of identity theft, fraud, or the like.
  • Zero trust networking is a relatively new paradigm that seeks to address some of the security concerns associated with cloud-based applications. In general, zero trust networking operates under the principle that all networks are untrusted, including both private enterprise networks and external public networks. Thus, even if a malicious entity were to gain access to an endpoint device in a private enterprise network, the malicious entity may be prevented from making lateral movements in the network (e.g., from the infected device to a server), thanks to the segmentation of network resources by application of zero trust networking principles to the network. However, while zero trust networking is effective in many scenarios, it also takes a relatively limited approach to allowing access to a network resource. Notably, once an endpoint device has been granted access to a resource, such as an application, the posture of the application is currently ignored under zero trust networking.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The embodiments herein may be better understood by referring to the following description in conjunction with the accompanying drawings in which like reference numerals indicate identically or functionally similar elements, of which:
  • FIGS. 1A-1B illustrate an example communication network;
  • FIG. 2 illustrates an example network device/node;
  • FIGS. 3A-3E illustrate an example zero trust network architecture; and
  • FIG. 4 illustrates an example simplified procedure for detecting anomalous behavior in a zero trust network.
  • DESCRIPTION OF EXAMPLE EMBODIMENTS Overview
  • According to one or more embodiments of the disclosure, a gateway to a zero trust network applies an access control policy to an endpoint device attempting to access a cloud-based application hosted by the zero trust network. The gateway acts as a reverse proxy between the endpoint device and the cloud-based application, based on the access control policy applied to the endpoint device. The gateway captures telemetry data regarding application traffic reverse proxied by the gateway between the endpoint device and the cloud-based application. The gateway detects an anomalous behavior of the application traffic by comparing the captured telemetry data to a machine learning-based behavioral model for the application. The gateway initiates a mitigation action for the detected anomalous behavior of the application traffic.
  • DESCRIPTION
  • A computer network is a geographically distributed collection of nodes interconnected by communication links and segments for transporting data between end nodes, such as personal computers and workstations, or other devices, such as sensors, etc. Many types of networks are available, with the types ranging from local area networks (LANs) to wide area networks (WANs). LANs typically connect the nodes over dedicated private communications links located in the same general physical location, such as a building or campus. WANs, on the other hand, typically connect geographically dispersed nodes over long-distance communications links, such as common carrier telephone lines, optical lightpaths, synchronous optical networks (SONET), or synchronous digital hierarchy (SDH) links, or Powerline Communications (PLC) such as IEEE 61334, IEEE P1901.2, and others. The Internet is an example of a WAN that connects disparate networks throughout the world, providing global communication between nodes on various networks. The nodes typically communicate over the network by exchanging discrete frames or packets of data according to predefined protocols, such as the Transmission Control Protocol/Internet Protocol (TCP/IP). In this context, a protocol consists of a set of rules defining how the nodes interact with each other. Computer networks may be further interconnected by an intermediate network node, such as a router, to extend the effective “size” of each network.
  • Smart object networks, such as sensor networks, in particular, are a specific type of network having spatially distributed autonomous devices such as sensors, actuators, etc., that cooperatively monitor physical or environmental conditions at different locations, such as, e.g., energy/power consumption, resource consumption (e.g., water/gas/etc. for advanced metering infrastructure or “AMI” applications) temperature, pressure, vibration, sound, radiation, motion, pollutants, etc. Other types of smart objects include actuators, e.g., responsible for turning on/off an engine or perform any other actions. Sensor networks, a type of smart object network, are typically shared-media networks, such as wireless or PLC networks. That is, in addition to one or more sensors, each sensor device (node) in a sensor network may generally be equipped with a radio transceiver or other communication port such as PLC, a microcontroller, and an energy source, such as a battery. Often, smart object networks are considered field area networks (FANs), neighborhood area networks (NANs), personal area networks (PANs), etc. Generally, size and cost constraints on smart object nodes (e.g., sensors) result in corresponding constraints on resources such as energy, memory, computational speed and bandwidth.
  • FIG. 1A is a schematic block diagram of an example computer network 100 illustratively comprising nodes/devices, such as a plurality of routers/devices interconnected by links or networks, as shown. For example, customer edge (CE) routers 110 may be interconnected with provider edge (PE) routers 120 (e.g., PE-1, PE-2, and PE-3) in order to communicate across a core network, such as an illustrative network backbone 130. For example, routers 110, 120 may be interconnected by the public Internet, a multiprotocol label switching (MPLS) virtual private network (VPN), or the like. Data packets 140 (e.g., traffic/messages) may be exchanged among the nodes/devices of the computer network 100 over links using predefined network communication protocols such as the Transmission Control Protocol/Internet Protocol (TCP/IP), User Datagram Protocol (UDP), Asynchronous Transfer Mode (ATM) protocol, Frame Relay protocol, or any other suitable protocol. Those skilled in the art will understand that any number of nodes, devices, links, etc. may be used in the computer network, and that the view shown herein is for simplicity.
  • In some implementations, a router or a set of routers may be connected to a private network (e.g., dedicated leased lines, an optical network, etc.) or a virtual private network (VPN), such as an MPLS VPN thanks to a carrier network, via one or more links exhibiting very different network and service level agreement characteristics. For the sake of illustration, a given customer site may fall under any of the following categories:
  • 1.) Site Type A: a site connected to the network (e.g., via a private or VPN link) using a single CE router and a single link, with potentially a backup link (e.g., a 3G/4G/LTE backup connection). For example, a particular CE router 110 shown in network 100 may support a given customer site, potentially also with a backup link, such as a wireless connection. 2.) Site Type B: a site connected to the network using two MPLS VPN links (e.g., from different Service Providers), with potentially a backup link (e.g., a 3G/4G/LTE connection). A site of type B may itself be of different types:
  • 2a.) Site Type B1: a site connected to the network using two MPLS VPN links (e.g., from different Service Providers), with potentially a backup link (e.g., a 3G/4G/LTE connection).
  • 2b.) Site Type B2: a site connected to the network using one MPLS VPN link and one link connected to the public Internet, with potentially a backup link (e.g., a 3G/4G/LTE connection). For example, a particular customer site may be connected to network 100 via PE-3 and via a separate Internet connection, potentially also with a wireless backup link.
  • 2c.) Site Type B3: a site connected to the network using two links connected to the public Internet, with potentially a backup link (e.g., a 3G/4G/LTE connection).
  • Notably, MPLS VPN links are usually tied to a committed service level agreement, whereas Internet links may either have no service level agreement at all or a loose service level agreement (e.g., a “Gold Package” Internet service connection that guarantees a certain level of performance to a customer site).
  • 3.) Site Type C: a site of type B (e.g., types B1, B2 or B3) but with more than one CE router (e.g., a first CE router connected to one link while a second CE router is connected to the other link), and potentially a backup link (e.g., a wireless 3G/4G/LTE backup link). For example, a particular customer site may include a first CE router 110 connected to PE-2 and a second CE router 110 connected to PE-3.
  • FIG. 1B illustrates an example of network 100 in greater detail, according to various embodiments. As shown, network backbone 130 may provide connectivity between devices located in different geographical areas and/or different types of local networks. For example, network 100 may comprise local/ branch networks 160, 162 that include devices/nodes 10-16 and devices/nodes 18-20, respectively, as well as a data center/cloud environment 150 that includes servers 152-154. Notably, local networks 160-162 and data center/cloud environment 150 may be located in different geographic locations.
  • Servers 152-154 may include, in various embodiments, a network management server (NMS), a dynamic host configuration protocol (DHCP) server, a constrained application protocol (CoAP) server, an outage management system (OMS), an application policy infrastructure controller (APIC), an application server, etc. As would be appreciated, network 100 may include any number of local networks, data centers, cloud environments, devices/nodes, servers, etc.
  • In some embodiments, the techniques herein may be applied to other network topologies and configurations. For example, the techniques herein may be applied to peering points with high-speed links, data centers, etc.
  • In various embodiments, network 100 may include one or more mesh networks, such as an Internet of Things network. Loosely, the term “Internet of Things” or “IoT” refers to uniquely identifiable objects (things) and their virtual representations in a network-based architecture. In particular, the next frontier in the evolution of the Internet is the ability to connect more than just computers and communications devices, but rather the ability to connect “objects” in general, such as lights, appliances, vehicles, heating, ventilating, and air-conditioning (HVAC), windows and window shades and blinds, doors, locks, etc. The “Internet of Things” thus generally refers to the interconnection of objects (e.g., smart objects), such as sensors and actuators, over a computer network (e.g., via IP), which may be the public Internet or a private network.
  • Notably, shared-media mesh networks, such as wireless or PLC networks, etc., are often on what is referred to as Low-Power and Lossy Networks (LLNs), which are a class of network in which both the routers and their interconnect are constrained: LLN routers typically operate with constraints, e.g., processing power, memory, and/or energy (battery), and their interconnects are characterized by, illustratively, high loss rates, low data rates, and/or instability. LLNs are comprised of anything from a few dozen to thousands or even millions of LLN routers, and support point-to-point traffic (between devices inside the LLN), point-to-multipoint traffic (from a central control point such at the root node to a subset of devices inside the LLN), and multipoint-to-point traffic (from devices inside the LLN towards a central control point). Often, an IoT network is implemented with an LLN-like architecture. For example, as shown, local network 160 may be an LLN in which CE-2 operates as a root node for nodes/devices 10-16 in the local mesh, in some embodiments.
  • In contrast to traditional networks, LLNs face a number of communication challenges. First, LLNs communicate over a physical medium that is strongly affected by environmental conditions that change over time. Some examples include temporal changes in interference (e.g., other wireless networks or electrical appliances), physical obstructions (e.g., doors opening/closing, seasonal changes such as the foliage density of trees, etc.), and propagation characteristics of the physical media (e.g., temperature or humidity changes, etc.). The time scales of such temporal changes can range between milliseconds (e.g., transmissions from other transceivers) to months (e.g., seasonal changes of an outdoor environment). In addition, LLN devices typically use low-cost and low-power designs that limit the capabilities of their transceivers. In particular, LLN transceivers typically provide low throughput. Furthermore, LLN transceivers typically support limited link margin, making the effects of interference and environmental changes visible to link and network protocols. The high number of nodes in LLNs in comparison to traditional networks also makes routing, quality of service (QoS), security, network management, and traffic engineering extremely challenging, to mention a few.
  • FIG. 2 is a schematic block diagram of an example node/device 200 that may be used with one or more embodiments described herein, e.g., as any of the computing devices shown in FIGS. 1A-1B, particularly the PE routers 120, CE routers 110, nodes/device 10-20, servers 152-154 (e.g., a network controller located in a data center, etc.), any other computing device that supports the operations of network 100 (e.g., switches, etc.), or any of the other devices referenced below. The device 200 may also be any other suitable type of device depending upon the type of network architecture in place, such as IoT nodes, etc. Device 200 comprises one or more network interfaces 210, one or more processors 220, and a memory 240 interconnected by a system bus 250, and is powered by a power supply 260.
  • The network interfaces 210 include the mechanical, electrical, and signaling circuitry for communicating data over physical links coupled to the network 100. The network interfaces may be configured to transmit and/or receive data using a variety of different communication protocols. Notably, a physical network interface 210 may also be used to implement one or more virtual network interfaces, such as for virtual private network (VPN) access, known to those skilled in the art.
  • The memory 240 comprises a plurality of storage locations that are addressable by the processor(s) 220 and the network interfaces 210 for storing software programs and data structures associated with the embodiments described herein. The processor 220 may comprise necessary elements or logic adapted to execute the software programs and manipulate the data structures 245. An operating system 242 (e.g., the Internetworking Operating System, or IOS®, of Cisco Systems, Inc., another operating system, etc.), portions of which are typically resident in memory 240 and executed by the processor(s), functionally organizes the node by, inter alia, invoking network operations in support of software processors and/or services executing on the device. These software processors and/or services may comprise a network security process 248, as described herein, any of which may alternatively be located within individual network interfaces.
  • It will be apparent to those skilled in the art that other processor and memory types, including various computer-readable media, may be used to store and execute program instructions pertaining to the techniques described herein. Also, while the description illustrates various processes, it is expressly contemplated that various processes may be embodied as modules configured to operate in accordance with the techniques herein (e.g., according to the functionality of a similar process). Further, while processes may be shown and/or described separately, those skilled in the art will appreciate that processes may be routines or modules within other processes.
  • In general, network security process 248 may execute one or more machine learning-based classifiers to assess traffic in the network and determine the posture of the source application of the traffic. In turn, network security process 248 may apply any number of network security policies to the traffic, based on the posture of the underlying application.
  • Network security process 248 may employ any number of machine learning techniques, to classify gathered traffic telemetry data. In general, machine learning is concerned with the design and the development of techniques that receive empirical data as input (e.g., telemetry data regarding traffic in the network) and recognize complex patterns in the input data. For example, some machine learning techniques use an underlying model M, whose parameters are optimized for minimizing the cost function associated to M, given the input data. For instance, in the context of classification, the model M may be a straight line that separates the data into two classes (e.g., labels) such that M=a*x+b*y+c and the cost function is a function of the number of misclassified points. The learning process then operates by adjusting the parameters a,b,c such that the number of misclassified points is minimal. After this optimization/learning phase, security process 248 can use the model M to classify new data points, such as information regarding new traffic flows in the network. Often, M is a statistical model, and the cost function is inversely proportional to the likelihood of M, given the input data.
  • In various embodiments, network security process 248 may employ one or more supervised, unsupervised, or semi-supervised machine learning models. Generally, supervised learning entails the use of a training set of data, as noted above, that is used to train the model to apply labels to the input data. For example, the training data may include sample telemetry data that is “normal application behavior,” or “anomalous application behavior.” On the other end of the spectrum are unsupervised techniques that do not require a training set of labels. Notably, while a supervised learning model may look for previously seen attack patterns that have been labeled as such, an unsupervised model may instead look to whether there are sudden changes in the behavior of the network traffic and/or underlying application. Semi-supervised learning models take a middle ground approach that uses a greatly reduced set of labeled training data.
  • Example machine learning techniques that network security process 248 can employ may include, but are not limited to, nearest neighbor (NN) techniques (e.g., k-NN models, replicator NN models, etc.), statistical techniques (e.g., Bayesian networks, etc.), clustering techniques (e.g., k-means, mean-shift, etc.), neural networks (e.g., reservoir networks, artificial neural networks, etc.), support vector machines (SVMs), logistic or other regression, Markov models or chains, principal component analysis (PCA) (e.g., for linear models), multi-layer perceptron (MLP) ANNs (e.g., for non-linear models), replicating reservoir networks (e.g., for non-linear models, typically for time series), random forest classification, or the like.
  • The performance of a machine learning model can be evaluated in a number of ways based on the number of true positives, false positives, true negatives, and/or false negatives of the model. For example, the false positives of the model may refer to the number of traffic flows that are incorrectly classified as indicative of anomalous application behavior. Conversely, the false negatives of the model may refer to the number of traffic flows that the model incorrectly classifies as being indicative of normal application behavior. True negatives and positives may refer to the number of traffic flows that the model correctly classifies as indicative of normal or abnormal application behavior, respectively. Related to these measurements are the concepts of recall and precision. Generally, recall refers to the ratio of true positives to the sum of true positives and false negatives, which quantifies the sensitivity of the model. Similarly, precision refers to the ratio of true positives the sum of true and false positives.
  • In some cases, network security process 248 may assess the captured telemetry data on a per-flow basis. In other embodiments, network security process 248 may assess telemetry data for a plurality of traffic flows based on any number of different conditions. For example, traffic flows may be grouped for analysis based on their sources, destinations, temporal characteristics (e.g., flows that occur around the same time, etc.), combinations thereof, or based on any other set of flow characteristics.
  • As noted above, zero trust networking operates under the principle that all networks are untrusted. Typical zero trust networking solutions, such as BeyondCorp and DUO Beyond, base access policy decisions on the concepts of trusted users and trusted devices. Under such models, if the user provides credentials for a trusted user profile, and the user is also operating an endpoint device that is trusted (e.g., based on make, model, location, etc.), the user will be allowed access to the requested application. However, this approach has the following drawbacks:
      • User and device trust are verified only when the end user first tries to connect to an application server. After a session is established, there is no further check done by the zero trust networking architecture.
      • Current zero trust networking architectures also do not take into account the posture of the application being used. In other words, once the user is allowed access to the application, the interactions between the end user and the application are completely ignored under current zero trust networking architectures.
  • Machine Learning-Based Application Posture for Zero Trust Networking
  • The techniques herein introduce a machine learning-based mechanism to incorporate application posture verification into zero trust networking architectures. In some aspects, supervised learning can be leveraged to perform application posture analysis during the entire lifecycle of an application session. Incorporating the application posture into a zero trust networking architecture can significantly improve the overall security of the network, as well as provide granular access control mediation actions, in the event that a behavioral anomaly is detected.
  • Specifically, according to one or more embodiments of the disclosure as described in detail below, a gateway to a zero trust network applies an access control policy to an endpoint device attempting to access a cloud-based application hosted by the zero trust network. The gateway acts as a reverse proxy between the endpoint device and the cloud-based application, based on the access control policy applied to the endpoint device. The gateway captures telemetry data regarding application traffic reverse proxied by the gateway between the endpoint device and the cloud-based application. The gateway detects an anomalous behavior of the application traffic by comparing the captured telemetry data to a machine learning-based behavioral model for the application. The gateway initiates a mitigation action for the detected anomalous behavior of the application traffic.
  • Illustratively, the techniques described herein may be performed by hardware, software, and/or firmware, such as in accordance with the network security process 248, which may include computer executable instructions executed by the processor 220 (or independent processor of interfaces 210) to perform functions relating to the techniques described herein.
  • Operationally, FIGS. 3A-3E illustrate an example zero trust network architecture 300, according to various embodiments. As shown in FIG. 3A, at the core of architecture 300 is a zero trust network (ZTN) gateway 302 (e.g., a device 200) that executes network security process 248, to provide controlled access to the resources in zero trust network 320. In general, network security process 248 may comprise any or all of the following components: an admission control module 304, a reverse proxy module 306, an application traffic analyzer 308, and/or an application posture analyzer 310. As would be appreciated, these components 304-310 may be implemented in a distributed manner or implemented as their own stand-alone services, either as a local or remote service that operates in conjunction with ZTN access gateway 302. In addition, the functionalities of components 304-310 may be combined, omitted, or implemented as part of other processes, as desired.
  • Hosted within zero trust network 320 may be any number of cloud-based applications, such as software as a service (SaaS) cloud application(s) 314, enterprise application(s) 316 in an infrastructure as a service (IaaS) cloud, and/or enterprise application(s) 318 hosted in a datacenter. All access requests for applications 314-318 may be steered through ZTN access gateway 302, such as by pointing the DNS CNAME records for applications 314-318 towards the IP address of ZTN access gateway 302. For example, assume that an endpoint device 312 located within any network, be it a public or private network, requests access to one of SaaS cloud applications 314 via an access request 322. In such a case, the request may be directed towards ZTN access gateway 302.
  • As shown in FIG. 3B, after ZTN access gateway 302 receives access request 322 from endpoint device 312, admission control module 304 may first determine whether to allow endpoint device 312 to access the requested application 314. To do so, admission control module 304 may perform any or all of the following:
      • Verify User Trust—In general, this step entails admission control module 304 determining whether the user of endpoint device 312 is authorized to access the requested application 314. For example, access request 304 may include information regarding the user profile of the user of endpoint device 312. In another example, assume that endpoint device 312 participates in a single sign on (SSO) mechanism with an enterprise or cloud-based Identity Management System (IDM). In such a case, admission control module 304 may operate in conjunction with the IDM, to authenticate the user and the level of trust associated with the user's profile.
      • Verify Device Trust—In addition to verify the user trust, admission control module 304 may also determine the trust of endpoint device 312 attempting to access one of applications 314. For example, admission control module 304 may compare device information regarding endpoint device 312 (e.g., as included in request 322) to an inventory of devices and/or device postures, to determine whether endpoint device 312 is trusted. For example, admission control module 304 may evaluate the location of endpoint device 312, the make/model/software configuration of endpoint device 312, and/or other device information, to determine whether endpoint device 312 is trusted to access the requested application 314.
      • Apply Access Control Policy/Policies: Once admission control module 304 has verified the trust of endpoint device 312 and the user profile of the user of endpoint device 312, admission control module 304 may apply any number of group-based access control policies to the application session. Such access control polices could vary based up on the location of endpoint device 312, device trust level, etc. Of course, if endpoint device 312 and/or the user of endpoint device 312 is untrusted, admission control module 304 may block endpoint device 312 from accessing the requested application 314.
  • As shown in FIG. 3C, if admission control module 304 determines that endpoint device 312 is trusted to access the application requested by access request 322, reverse proxy module 306 may operate as a reverse proxy on behalf of the requested application 314. In general, reverse proxying entails an intermediary, such as ZTN access gateway 302, accessing a resource (e.g., the requested application 314) on behalf of endpoint device 312 and returning data to endpoint device 312 on behalf of application 314. In other words, reverse proxy module 306 may act as a “reverse” proxy in that endpoint device 312 may interact with ZTN access gateway 302 under the belief that it is actually interacting directly with application 314. While acting as a reverse proxy between cloud application 314 and endpoint device 312, reverse proxy module 306 may then relay application traffic 324 between the two.
  • While the admission control functions of admission control module 304, coupled with the reverse proxy functions of reverse proxy module 306, are often enough to prevent most security breaches from occurring, there is still the possibility under current ZTN paradigms for data exfiltration to occur after granting an endpoint access to an application. Accordingly, the techniques herein also introduce a closed loop monitoring mechanism for the application session, as well as a mechanism that assesses the posture of the application throughout the lifecycle of the application session.
  • As shown in FIG. 3D, while an application session is active between endpoint device 312 and a cloud-based application, such as cloud application 314, application traffic analyzer 308 may capture telemetry regarding application traffic 324. In other words, while application traffic 324 is send through ZTN access gateway 302 during its operations as a reverse proxy on behalf of cloud application 314, application traffic analyzer 308 may also capture telemetry data regarding application traffic 324.
  • Example telemetry information that application traffic analyzer 308 may capture regarding application traffic 324 may include, but is not limited to, any or all of the following:
      • Packet size information—e.g., maximum, minimum, average packet size, etc.
      • Packet count information—e.g., maximum, minimum, average packet count, etc.
      • Packet timing information—e.g., maximum, minimum, average flow duration, etc.
      • Packet header information
      • Packet payload information—e.g., which functions endpoint device 312 seeks to perform within application 314 and/or the data that endpoint device 312 seeks to access within application 314.
  • As shown in FIG. 3E, application posture analyzer 310 may then assess the telemetry data captured by application traffic analyzer 308, to determine whether the behavior of application traffic 324 is anomalous, according to various embodiments. In other words, application posture analyzer 310 may continuously assess the posture of the application during an application session with one of applications 314-318. If application posture analyzer 310 detects such a behavioral anomaly, it may then initiate a mitigation action, such as ending the application session/blocking application traffic 324, sending an alert to a user interface operated by a security expert, limiting access privileges during the session or demoting endpoint device 312 to a more restrictive access policy, combinations thereof, or the like.
  • Note that for the same application, the expected application posture can vary on a per user group basis, such as according to a group-based policy applied by admission control module 304. Thus, in some embodiments, application posture analyzer 310 may also take as input the admission/access policy applied to endpoint device 312 by admission control module 304 and/or the factors used by module 304 to assign such a policy to device 312 (e.g., user profile, device information, etc.). Indeed, even for the same user, the expected application posture can be different depending up on the user location, device trust level, etc.
  • In some embodiments, application posture analyzer 310 may include a machine learning-based behavioral model, to detect behavioral anomalies. For example, such a model may model ‘normal’ vs. ‘abnormal’ application behaviors and application posture analyzer 310 can compare its input date (e.g., the captured telemetry data regarding application traffic 324, policy information from module 304, etc.) to the model, to determine whether the behavior of the session is normal or abnormal. In one embodiment, such a behavioral model may take the form of one or more supervised learning-based classifiers that apply a label to the input data to application posture analyzer 310 (e.g., ‘normal’ or ‘abnormal’). In another embodiment, such a behavioral model may be learned over time using unsupervised learning.
  • Training of the one or more machine learning classifiers of application posture analyzer 310 can be achieved either in an online or offline manner. For example, offline training can be achieved by obtaining labeled training data from the various stakeholders involved, such as the following:
      • Cloud-based application providers: Application providers who are part of the solution ecosystem will be in a position to provide lab generated reference data which closely resembles the production traces. In addition, application providers could provide sanitized versions of production application data which will remove personally identifiable information (e.g., the identity of an end user, etc.). In the latter case, the confidentiality will not be an issue since applications typically use encryption technologies, such as transport layer security (TLS).
      • Enterprise IT & InfoSec: If the posture analysis needs to be customized to the expected application behavior per user group of an enterprise, the training data may be provided or labeled by that enterprise.
  • As indicated earlier, supervised machine learning models can be used for the application posture analysis of application posture analyzer 310. Typically, the objective of such a model is NOT to classify a single application traffic flow, but instead to detect behavioral anomalies in the application stream between the endpoint device 312 and the application (e.g., application 314), based on the expected application posture. For example, a random forest-based classifier may be trained using labeled data to identify outlier behaviors in the interactions between the endpoint device and the application.
  • For illustrative purposes, the following examples are provided of potential behavioral anomalies that application posture analyzer 310 may detect:
      • A specific application is expected to have a maximum burst of N kbps per flow and average rate of N. Anything that exceeds these limits could indicate an anomaly.
      • A user belongs to a group-based policy for an application which only has read only access to the files and no permissions available to edit. If the user edits the files, that can indicate compromised access and, thus, a behavioral anomaly.
      • For the same enterprise application, a user may have different access privileges depending up on the following: a.) whether the endpoint device is trusted or untrusted and b.) whether the user is located on an enterprise premise or is roaming.
  • FIG. 4 illustrates an example simplified procedure for detecting anomalous behavior in a zero trust network, in accordance with one or more embodiments described herein. For example, a non-generic, specifically configured device (e.g., device 200), such as a ZTN access gateway, may perform procedure 400 by executing stored instructions (e.g., process 248). The procedure 400 may start at step 405, and continues to step 410, where, as described in greater detail above, the gateway applies an access control policy to an endpoint device attempting to access a cloud-based application hosted by the zero trust network. Such a policy may be based on any or all of the following: a user profile of the user operating the endpoint device, the profile/posture of the endpoint device itself (e.g., location, make, model, type, etc.), and/or the application for which the endpoint device seeks access.
  • At step 415, as detailed above, the gateway may act as a reverse proxy between the endpoint device and the cloud-based application, based on the access control policy applied to the endpoint device. For example, if the endpoint device is authorized to access the application, it may interact with the gateway instead of the application itself, with the gateway serving as a proxy on behalf of the application.
  • At step 420, the gateway may capture telemetry data regarding application traffic reverse proxied by the gateway between the endpoint device and the cloud-based application, as described in greater detail above. Notably, as the gateway is acting as a reverse proxy on behalf of the application, the gateway is also uniquely positioned to capture telemetry data regarding the interactions between the endpoint device and the application. In various embodiments, the telemetry data may be indicative of the packet size of the traffic, the packet timing of the traffic, flow data rate, or even the transactions that the endpoint device seeks to perform within the application (e.g., reading certain data, writing certain data, or editing certain data).
  • At step 425, as detailed above, the gateway may detect an anomalous behavior of the application traffic by comparing the captured telemetry data to a machine learning-based behavioral model for the application. In general, such a model may model the ‘normal’ posture of the application. In some embodiments, the model may take the form of a supervised learning classifier that is trained to distinguish between ‘normal’ and ‘anomalous’ behaviors. In further embodiments, the model may also take as input the user profile information (e.g., the group to which the user belongs), so as to also model different behaviors for different groups of users of the application.
  • At step 430, the gateway may initiate a mitigation action for the detected anomalous behavior of the application traffic, as described in greater detail above. For example, the mitigation action may entail blocking the application traffic/ending the application session, sending an alert to a user interface regarding the detected anomalous behavior, or lowering the permission level of the endpoint device within the application. Procedure 400 then ends at step 435.
  • It should be noted that while certain steps within procedure 400 may be optional as described above, the steps shown in FIG. 4 are merely examples for illustration, and certain other steps may be included or excluded as desired. Further, while a particular order of the steps is shown, this ordering is merely illustrative, and any suitable arrangement of the steps may be utilized without departing from the scope of the embodiments herein.
  • The techniques described herein, therefore, introduce a closed loop mechanism for use in zero trust networks that also takes into account the application posture of the application. Indeed, rather than simply allowing or blocking access to the application, the techniques herein also provide for the continual monitoring of how the endpoint device/user interacts with the application. If the behavior becomes anomalous during the application session, mitigation actions can then be initiated.
  • While there have been shown and described illustrative embodiments that provide for using machine learning to assess application posture in a zero trust network, it is to be understood that various other adaptations and modifications may be made within the spirit and scope of the embodiments herein. For example, while certain embodiments are described herein with respect to using certain models for purposes of anomaly detection, the models are not limited as such and may be used for other functions, in other embodiments. In addition, while certain protocols are shown, other suitable protocols may be used, accordingly.
  • The foregoing description has been directed to specific embodiments. It will be apparent, however, that other variations and modifications may be made to the described embodiments, with the attainment of some or all of their advantages. For instance, it is expressly contemplated that the components and/or elements described herein can be implemented as software being stored on a tangible (non-transitory) computer-readable medium (e.g., disks/CDs/RAM/EEPROM/etc.) having program instructions executing on a computer, hardware, firmware, or a combination thereof. Accordingly, this description is to be taken only by way of example and not to otherwise limit the scope of the embodiments herein. Therefore, it is the object of the appended claims to cover all such variations and modifications as come within the true spirit and scope of the embodiments herein.

Claims (20)

What is claimed is:
1. A method comprising:
applying, by a gateway to a zero trust network, an access control policy to an endpoint device attempting to access a cloud-based application hosted by the zero trust network;
acting, by the gateway, as a reverse proxy between the endpoint device and the cloud-based application, based on the access control policy applied to the endpoint device;
capturing, by the gateway, telemetry data regarding application traffic reverse proxied by the gateway between the endpoint device and the cloud-based application;
detecting, by the gateway, an anomalous behavior of the application traffic by comparing the captured telemetry data to a machine learning-based behavioral model for the application; and
initiating, by the gateway, a mitigation action for the detected anomalous behavior of the application traffic.
2. The method as in claim 1, wherein the mitigation action comprises blocking the application traffic or sending an alert to a user interface regarding the detected anomalous behavior.
3. The method as in claim 1, wherein the gateway applies the access control policy to the endpoint device based on a user profile associated with the endpoint device, a device profile of the endpoint device, and the cloud-based application.
4. The method as in claim 1, wherein the telemetry data is indicative of a flow data rate of the application traffic.
5. The method as in claim 1, further comprising:
obtaining a training dataset that includes application traffic between the cloud-based application and a plurality of endpoint devices; and
using the training dataset to train the machine learning-based behavioral model for the application.
6. The method as in claim 1, wherein the machine learning-based model comprises a supervised learning-based classifier.
7. The method as in claim 1, wherein detecting the anomalous behavior of the application traffic by comparing the captured telemetry data to the machine learning-based behavioral model for the application further comprises:
using the captured telemetry data and user profile information associated with the endpoint device as input to the classifier.
8. An apparatus, comprising:
one or more network interfaces to communicate with a zero trust network;
a processor coupled to the network interfaces and configured to execute one or more processes; and
a memory configured to store a process executable by the processor, the process when executed configured to:
apply an access control policy to an endpoint device attempting to access a cloud-based application hosted by the zero trust network;
act as a reverse proxy between the endpoint device and the cloud-based application, based on the access control policy applied to the endpoint device;
capture telemetry data regarding application traffic reverse proxied by the gateway between the endpoint device and the cloud-based application;
detect an anomalous behavior of the application traffic by comparing the captured telemetry data to a machine learning-based behavioral model for the application; and
initiate a mitigation action for the detected anomalous behavior of the application traffic.
9. The apparatus as in claim 8, wherein the mitigation action comprises blocking the application traffic or sending an alert to a user interface regarding the detected anomalous behavior.
10. The apparatus as in claim 8, wherein the gateway applies the access control policy to the endpoint device based on a user profile associated with the endpoint device, a device profile of the endpoint device, and the cloud-based application.
11. The apparatus as in claim 8, wherein the telemetry data is indicative of a flow data rate of the application traffic.
12. The apparatus as in claim 8, wherein the process when executed is further configured to:
obtain a training dataset that includes application traffic between the cloud-based application and a plurality of endpoint devices; and
use the training dataset to train the machine learning-based behavioral model for the application.
13. The apparatus as in claim 8, wherein the machine learning-based model comprises a supervised learning-based classifier.
14. The apparatus as in claim 8, wherein the apparatus detects the anomalous behavior of the application traffic by:
using the captured telemetry data and user profile information associated with the endpoint device as input to the classifier.
15. A tangible, non-transitory, computer-readable medium storing program instructions that cause a gateway to a zero trust network to execute a process comprising:
applying, by the gateway to the zero trust network, an access control policy to an endpoint device attempting to access a cloud-based application hosted by the zero trust network;
acting, by the gateway, as a reverse proxy between the endpoint device and the cloud-based application, based on the access control policy applied to the endpoint device;
capturing, by the gateway, telemetry data regarding application traffic reverse proxied by the gateway between the endpoint device and the cloud-based application;
detecting, by the gateway, an anomalous behavior of the application traffic by comparing the captured telemetry data to a machine learning-based behavioral model for the application; and
initiating, by the gateway, a mitigation action for the detected anomalous behavior of the application traffic.
16. The computer-readable medium as in claim 15, wherein the mitigation action comprises blocking the application traffic or sending an alert to a user interface regarding the detected anomalous behavior.
17. The computer-readable medium as in claim 15, wherein the gateway applies the access control policy to the endpoint device based on a user profile associated with the endpoint device, a device profile of the endpoint device, and the cloud-based application.
18. The computer-readable medium as in claim 15, wherein the telemetry data is indicative of a flow data rate of the application traffic.
19. The computer-readable medium as in claim 15, wherein the process further comprises:
obtaining a training dataset that includes application traffic between the cloud-based application and a plurality of endpoint devices; and
using the training dataset to train the machine learning-based behavioral model for the application.
20. The computer-readable medium as in claim 15, wherein the machine learning-based model comprises a supervised learning-based classifier.
US16/251,654 2019-01-18 2019-01-18 Machine learning-based application posture for zero trust networking Active 2040-03-21 US11411958B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/251,654 US11411958B2 (en) 2019-01-18 2019-01-18 Machine learning-based application posture for zero trust networking

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US16/251,654 US11411958B2 (en) 2019-01-18 2019-01-18 Machine learning-based application posture for zero trust networking

Publications (2)

Publication Number Publication Date
US20200236112A1 true US20200236112A1 (en) 2020-07-23
US11411958B2 US11411958B2 (en) 2022-08-09

Family

ID=71609251

Family Applications (1)

Application Number Title Priority Date Filing Date
US16/251,654 Active 2040-03-21 US11411958B2 (en) 2019-01-18 2019-01-18 Machine learning-based application posture for zero trust networking

Country Status (1)

Country Link
US (1) US11411958B2 (en)

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210029119A1 (en) * 2016-03-28 2021-01-28 Zscaler, Inc. Cloud policy enforcement based on network trust
CN112291258A (en) * 2020-11-12 2021-01-29 杭州比智科技有限公司 Gateway risk control method and device
US10931699B2 (en) * 2019-02-13 2021-02-23 Obsidian Security, Inc. Systems and methods for detecting security incidents across cloud-based application services
US10972508B1 (en) * 2018-11-30 2021-04-06 Juniper Networks, Inc. Generating a network security policy based on behavior detected after identification of malicious behavior
CN112751860A (en) * 2020-12-29 2021-05-04 航天科工网络信息发展有限公司 Intelligent identity analysis method in zero trust network
CN112788048A (en) * 2021-01-22 2021-05-11 新华三信息安全技术有限公司 Authentication information synchronization method and device
CN112788019A (en) * 2020-12-30 2021-05-11 杭州天谷信息科技有限公司 Application fusion scheme under zero trust concept
US20210168142A1 (en) * 2016-03-28 2021-06-03 Zscaler, Inc. Disaster recovery for a cloud-based security service
US11038910B1 (en) * 2019-01-25 2021-06-15 Trend Micro Incorporated Cybersecurity for a smart home
CN113179253A (en) * 2021-03-30 2021-07-27 新华三信息安全技术有限公司 Method for deploying zero trust network and proxy server
US11089047B1 (en) * 2020-05-12 2021-08-10 Zscaler, Inc. Systems and methods for monitoring and displaying security posture and risk
CN113301560A (en) * 2021-05-20 2021-08-24 中国信息通信研究院 Electric power Internet of things terminal control method and system
US20210314297A1 (en) * 2020-04-05 2021-10-07 Ericom Software Ltd. System and method for providing application isolation on a physical, virtual or containerized network or host machine
CN113783844A (en) * 2021-08-13 2021-12-10 中国光大银行股份有限公司 Zero-trust access control method and device and electronic equipment
CN113783871A (en) * 2021-09-09 2021-12-10 云南电网有限责任公司信息中心 Micro-isolation protection system adopting zero trust architecture and protection method thereof
CN113794707A (en) * 2021-09-07 2021-12-14 中科星启(北京)科技有限公司 Implementation method of north-south micro-isolation architecture
CN114584405A (en) * 2022-05-07 2022-06-03 国网浙江省电力有限公司电力科学研究院 Electric power terminal safety protection method and system
WO2022164751A1 (en) * 2021-01-26 2022-08-04 Raytheon Company Zero trust end point network security device
CN115174144A (en) * 2022-05-30 2022-10-11 江苏安几科技有限公司 Zero-trust gateway self-security detection method and device
CN115361186A (en) * 2022-08-11 2022-11-18 哈尔滨工业大学(威海) Zero trust network architecture for industrial internet platform
CN115426200A (en) * 2022-11-03 2022-12-02 北京数盾信息科技有限公司 Data acquisition processing method and system
US11533326B2 (en) * 2019-05-01 2022-12-20 Oracle International Corporation Systems and methods for multivariate anomaly detection in software monitoring
US11601353B2 (en) * 2020-11-12 2023-03-07 Electronics And Telecommunications Research Institute Device identification apparatus and method based on network behavior
EP4167116A1 (en) * 2021-10-13 2023-04-19 Zscaler, Inc. Generating zero-trust policy for application access using machine learning
US20230121834A1 (en) * 2021-10-18 2023-04-20 Sophos Limited Extending expiration of user sessions with authentication refresh
US11765190B2 (en) 2021-01-27 2023-09-19 Blackberry Limited Method for creating a zero trust segmented network perimeter for an endpoint or identity
US11985129B2 (en) * 2016-03-28 2024-05-14 Zscaler, Inc. Cloud policy enforcement based on network trust

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11895198B1 (en) 2022-10-28 2024-02-06 Jonathon Anderson Universal session protocol

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7703126B2 (en) 2006-03-31 2010-04-20 Intel Corporation Hierarchical trust based posture reporting and policy enforcement
US20150242605A1 (en) 2014-02-23 2015-08-27 Qualcomm Incorporated Continuous authentication with a mobile device
US10536478B2 (en) 2016-02-26 2020-01-14 Oracle International Corporation Techniques for discovering and managing security of applications
US11533307B2 (en) * 2016-03-28 2022-12-20 Zscaler, Inc. Enforcing security policies on mobile devices in a hybrid architecture
US9756061B1 (en) * 2016-11-18 2017-09-05 Extrahop Networks, Inc. Detecting attacks using passive network monitoring
EP3643040A4 (en) * 2017-08-08 2021-06-09 SentinelOne, Inc. Methods, systems, and devices for dynamically modeling and grouping endpoints for edge networking
US11057349B2 (en) * 2017-11-03 2021-07-06 Todyl, Inc. Cloud-based multi-function firewall and zero trust private virtual network
US11070539B2 (en) * 2018-04-10 2021-07-20 ArecaBay, Inc. Network security dynamic access control and policy enforcement
US10116679B1 (en) * 2018-05-18 2018-10-30 Extrahop Networks, Inc. Privilege inference and monitoring based on network behavior
US11201881B2 (en) * 2018-10-31 2021-12-14 Hewlett Packard Enterprise Development Lp Behavioral profiling of service access using intent to access in discovery protocols
US20200137115A1 (en) * 2018-10-31 2020-04-30 Hewlett Packard Enterprise Development Lp Smart and selective mirroring to enable seamless data collection for analytics
US11297077B2 (en) * 2018-10-31 2022-04-05 Hewlett Packard Enterprise Development Lp Gain customer trust with early engagement through visualization and data driven configuration
US20200236131A1 (en) * 2019-01-18 2020-07-23 Cisco Technology, Inc. Protecting endpoints with patterns from encrypted traffic analytics
US11163584B2 (en) * 2019-07-26 2021-11-02 Vmware Inc. User device compliance-profile-based access to virtual sessions and select virtual session capabilities
US11153119B2 (en) * 2019-10-15 2021-10-19 Cisco Technology, Inc. Dynamic discovery of peer network devices across a wide area network

Cited By (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210168142A1 (en) * 2016-03-28 2021-06-03 Zscaler, Inc. Disaster recovery for a cloud-based security service
US11985129B2 (en) * 2016-03-28 2024-05-14 Zscaler, Inc. Cloud policy enforcement based on network trust
US11962589B2 (en) * 2016-03-28 2024-04-16 Zscaler, Inc. Disaster recovery for a cloud-based security service
US20210029119A1 (en) * 2016-03-28 2021-01-28 Zscaler, Inc. Cloud policy enforcement based on network trust
US10972508B1 (en) * 2018-11-30 2021-04-06 Juniper Networks, Inc. Generating a network security policy based on behavior detected after identification of malicious behavior
US11038910B1 (en) * 2019-01-25 2021-06-15 Trend Micro Incorporated Cybersecurity for a smart home
US10931699B2 (en) * 2019-02-13 2021-02-23 Obsidian Security, Inc. Systems and methods for detecting security incidents across cloud-based application services
US11533326B2 (en) * 2019-05-01 2022-12-20 Oracle International Corporation Systems and methods for multivariate anomaly detection in software monitoring
US11949703B2 (en) 2019-05-01 2024-04-02 Oracle International Corporation Systems and methods for multivariate anomaly detection in software monitoring
US20210314297A1 (en) * 2020-04-05 2021-10-07 Ericom Software Ltd. System and method for providing application isolation on a physical, virtual or containerized network or host machine
US11089047B1 (en) * 2020-05-12 2021-08-10 Zscaler, Inc. Systems and methods for monitoring and displaying security posture and risk
CN112291258A (en) * 2020-11-12 2021-01-29 杭州比智科技有限公司 Gateway risk control method and device
US11601353B2 (en) * 2020-11-12 2023-03-07 Electronics And Telecommunications Research Institute Device identification apparatus and method based on network behavior
CN112751860A (en) * 2020-12-29 2021-05-04 航天科工网络信息发展有限公司 Intelligent identity analysis method in zero trust network
CN112788019A (en) * 2020-12-30 2021-05-11 杭州天谷信息科技有限公司 Application fusion scheme under zero trust concept
CN112788048A (en) * 2021-01-22 2021-05-11 新华三信息安全技术有限公司 Authentication information synchronization method and device
WO2022164751A1 (en) * 2021-01-26 2022-08-04 Raytheon Company Zero trust end point network security device
US11848964B2 (en) 2021-01-26 2023-12-19 Raytheon Company Zero trust end point network security device
US11765190B2 (en) 2021-01-27 2023-09-19 Blackberry Limited Method for creating a zero trust segmented network perimeter for an endpoint or identity
CN113179253A (en) * 2021-03-30 2021-07-27 新华三信息安全技术有限公司 Method for deploying zero trust network and proxy server
CN113301560A (en) * 2021-05-20 2021-08-24 中国信息通信研究院 Electric power Internet of things terminal control method and system
CN113783844A (en) * 2021-08-13 2021-12-10 中国光大银行股份有限公司 Zero-trust access control method and device and electronic equipment
CN113794707A (en) * 2021-09-07 2021-12-14 中科星启(北京)科技有限公司 Implementation method of north-south micro-isolation architecture
CN113783871A (en) * 2021-09-09 2021-12-10 云南电网有限责任公司信息中心 Micro-isolation protection system adopting zero trust architecture and protection method thereof
EP4167116A1 (en) * 2021-10-13 2023-04-19 Zscaler, Inc. Generating zero-trust policy for application access using machine learning
US11663030B2 (en) * 2021-10-18 2023-05-30 Sophos Limited Extending expiration of user sessions with authentication refresh
US20230121834A1 (en) * 2021-10-18 2023-04-20 Sophos Limited Extending expiration of user sessions with authentication refresh
CN114584405A (en) * 2022-05-07 2022-06-03 国网浙江省电力有限公司电力科学研究院 Electric power terminal safety protection method and system
CN115174144A (en) * 2022-05-30 2022-10-11 江苏安几科技有限公司 Zero-trust gateway self-security detection method and device
CN115361186A (en) * 2022-08-11 2022-11-18 哈尔滨工业大学(威海) Zero trust network architecture for industrial internet platform
CN115426200A (en) * 2022-11-03 2022-12-02 北京数盾信息科技有限公司 Data acquisition processing method and system

Also Published As

Publication number Publication date
US11411958B2 (en) 2022-08-09

Similar Documents

Publication Publication Date Title
US11411958B2 (en) Machine learning-based application posture for zero trust networking
US11665194B2 (en) Automatic retraining of machine learning models to detect DDoS attacks
US20210357815A1 (en) Training a machine learning-based traffic analyzer using a prototype dataset
US10855698B2 (en) Leveraging endpoint and network environment inferences for malware traffic classification
US10785247B2 (en) Service usage model for traffic analysis
US20200236131A1 (en) Protecting endpoints with patterns from encrypted traffic analytics
US11539721B2 (en) Correlating endpoint and network views to identify evasive applications
US11019095B2 (en) Ransomware detection using file replication logs
US11916932B2 (en) Endpoint-assisted inspection of encrypted network traffic
US10425434B2 (en) Statistical fingerprinting of network traffic
US11201877B2 (en) Detecting encrypted malware with SPLT-based deep networks
US10897474B2 (en) Adapting classifier parameters for improved network traffic classification using distinct private training data sets
US11200488B2 (en) Network endpoint profiling using a topical model and semantic analysis
US10958681B2 (en) Network security indicator of compromise based on human control classifications
US11729210B2 (en) Detecting spoofing in device classification systems
US11271833B2 (en) Training a network traffic classifier using training data enriched with contextual bag information
US20200162425A1 (en) Active labeling of unknown devices in a network
US11310205B2 (en) Detecting evasive network behaviors using machine learning
US11075820B2 (en) Automatically detecting authorized remote administration sessions in a network monitoring system
US20230093122A1 (en) Authorization scope management for low-code programming environments

Legal Events

Date Code Title Description
AS Assignment

Owner name: CISCO TECHNOLOGY, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:PULARIKKAL, GANGADHARAN BYJU;PATIL, SANTOSH RAMRAO;BRINCKMAN, BART;AND OTHERS;SIGNING DATES FROM 20190104 TO 20190118;REEL/FRAME:048059/0200

FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS

STCF Information on status: patent grant

Free format text: PATENTED CASE